Update published on Paperstreet. Find out more.
Published on Paperstreet.
Xairos Newsletter: June 2, 2023
Xairos
View profile
Xairos Newsletter: June 2, 2023

✍️ Theme of the Week

The Need for Secure Time
We all have a general idea about what it means to be secure.
If you boil it down, security relies on meeting three key elements: confidentiality, integrity, and availability.
Securing data is the focus of a multi-trillion dollar cybersecurity industry and the push towards a zero trust architecture.
But what about securing time?
Considering that all networks, financial transactions, and power grids need a common time reference, and a widespread disruption of that time source would be catastrophic.
Confidentiality isn’t a concern; after all, you want everyone to know the time.
But availability – having access to that time reference – and integrity - being assured the time is correct – are very important.
For most commercial users, this time reference is sourced via satellite through RF signals that can be easily jammed (removing integrity) and spoofed (removing authentication).
Fortunately, authentication concerns can be addressed through quantum communications.
Quantum communication systems that manipulate the quantum properties of photons were developed for the secure distribution of encryption keys, known as quantum key distribution (QKD).
The hardware and some of the underlining security protocols developed for QKD can also be applied for secure time distribution, effectively creating a trusted and authenticated time reference (see below).
This opens the door to a whole new paradigm for a future secure time network.

Last Week's Theme: Security vs. Resilience, and Why You Need Both

🏆 Achievements
  • Check out our presentations for:
    • The Space Foundation Global Alliance Webinar and Speaker Series interview “Quantum Optical Communications as a Replacement for GPS.” Space Foundation provides “a gateway to education, information and collaboration for space exploration and space-inspired industries that define the global space ecosystem.”
    • Foundation for the Future podcast. The Foundation for the Future is “dedicated to advancing the space economy by developing critical infrastructure to enable it, investment tools to finance it, and a workforce to power it.”
    • QED-C Quantum Marketplace presentation: “Network Security Post Quantum.” The Quantum Economic Development Consortium (QED-C) was formed by US National Quantum Initiative Act to “enable and grow the quantum industry.”
  • Completed our Q1 2023 Board of Directors meeting.
  • Developing new proposals, IP, and hardware.
  • Planning for presentations (supporting LSU) at the Quantum 2.0 Conference in two weeks, a Time Appliances Project session in July, and our next Investor Session (details to be announced soon!).
📰 Industry News
💼 Conferences
🎓 The More You Know...

Secure Time through Quantum Communications
Time distribution networks rely on “transferring reference clock synchronization from one point to another, often over long distances.”
Over global distances this is achieved via RF signals from a global navigation satellite systems like GPS (check out this site for a good explanation of how these systems work).
The satellite clock provides the time reference that is sent to the receiver via a RF signal.
This signal contains a pseudorandom code (sequence of ones and zeros) that is also known by the receiver.
The offset between the satellite code and the receiver code is then used to calculate the difference between the receiver and satellite clocks (or, conversely, the distance between the receiver and satellite using the speed of light).

Credit: Department of Geography, The Pennsylvania State University

The problem: this RF one-way time transfer design is fundamentally insecure.
An adversary that wants to spoof the signal has two methods at their disposal:

  1. If they know the pseudorandom code, they can create their own signal.
  2. They intercept the original signal and modify it or re-transmit it with time delay.

But time transfer with entangled photons eliminates these security loopholes:

  1. By replacing the pseudorandom code with random entangled photons, thereby eliminating the possibility that an adversary would be able to create their own signal.
  2. By eliminating the ability to measure and re-transmit the quantum signal due to the no-cloning theorem.

This eliminates concerns about the authentication of the time reference.
The integrity of the time reference is addressed by building a resilient network.

To learn more, please email us or schedule a meeting here.